Trojan

Should I remove “Trojan.ConvagentPMF.S26551979”?

Malware Removal

The Trojan.ConvagentPMF.S26551979 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ConvagentPMF.S26551979 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Xhosa
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan.ConvagentPMF.S26551979?


File Info:

name: 4931BD4028F7C6A05811.mlw
path: /opt/CAPEv2/storage/binaries/9fb423eba76f616891ca4f715de9382ed2410b2a01af082cc8f69e5798a8e174
crc32: 5FF898C2
md5: 4931bd4028f7c6a05811459ca8775655
sha1: 81d90a71b8354cd975050b048e62efca47068df5
sha256: 9fb423eba76f616891ca4f715de9382ed2410b2a01af082cc8f69e5798a8e174
sha512: d0eb12607c7413b5946704349a64d6ccdd3d68e35be50c92da0cf53cfa9600fcef0f734a4d1d6916ce73857f2933ec6328eb32814ff04176e12f27e93da93464
ssdeep: 6144:Ngt27jJAPM/i2XQ5pV6FYbkOOlVRNFuESEMxVJigaGfga:U27jKPMm8FhOOlnNFfoe+f3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16994F0123A90D432C8828D7098B5DBF14A7BF8B24D64954BF754BB6F6E317E1363630A
sha3_384: 575d6cb8d2006cbd707d92076608b83eb5c7eb6f40a19cfce899098ce0575274cbc1f81c1b29337a6d5680fc69c34922
ep_bytes: e825600000e978feffff8bff558bec8b
timestamp: 2021-01-12 04:15:16

Version Info:

FileVersion: 21.79.11.69
InternationalName: pomgveoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
Translations: 0x0127 0x010f

Trojan.ConvagentPMF.S26551979 also known as:

LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.83464
FireEyeGeneric.mg.4931bd4028f7c6a0
CAT-QuickHealTrojan.ConvagentPMF.S26551979
McAfeePacked-GDT!4931BD4028F7
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34232.zq1@aWVoGJoK
CyrenW32/Injuke.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOGS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.LokiBot-9938483-0
AlibabaMalware:Win32/km_24adf.None
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10d01a52
Ad-AwareTrojan.GenericKDZ.83464
EmsisoftTrojan.GenericKDZ.83464 (B)
ComodoMalware@#25enj2ueier0i
ZillyaTrojan.Kryptik.Win32.3689246
TrendMicroRansom_StopCrypt.R002C0DB822
McAfee-GW-EditionPacked-GDT!4931BD4028F7
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Stop.cuu
AviraTR/AD.GenSHCode.bikit
Antiy-AVLTrojan/Generic.ASMalwS.3525255
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PAW!MTB
AhnLab-V3Infostealer/Win.SmokeLoader.R471010
VBA32BScope.Trojan.Injuke
ALYacTrojan.GenericKDZ.83464
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DB822
RisingRansom.Stop!8.10810 (TFE:5:TLtxmatWb9R)
YandexTrojan.Kryptik!d3g4CjeGCnE
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan.ConvagentPMF.S26551979?

Trojan.ConvagentPMF.S26551979 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment